The hack’s booty amounted to $ 7.7 billion in cryptocurrency in 2021


Cryptocurrency-based crooks and cybercriminals squeezed a staggering $ 7.7 billion in cryptocurrency from victims in 2021, marking an 81% rise in losses from 2020, according to the latest figures released by the company. Chainalysis blockchain analysis. Of those $ 7.7 billion in losses, about $ 1.1 billion was attributed to a single system that allegedly targeted Russia and Ukraine, according to the company. “As the most significant form of cryptocurrency-based crime targeting only new users, scams are one of the biggest threats to the continued adoption of cryptocurrency,” Chainalysis reported.

At the same time, the number of deposits to fraudulent addresses has increased from just under 10.7 million to 4.1 million, which could mean that there are fewer individual victims of scams, but that ‘they lose more. In 2021, the losses in cryptocurrency were mainly due to “rug pulls”, that is, cases where the developers of a new cryptocurrency disappear taking away the funds of the supporters. Rug jumpers accounted for 37% of all cryptocurrency scam revenue this year, totaling $ 2.8 billion – up from just 1% in 2020.

“Rug sweaters are prevalent in DeFi because with the right technical know-how, it’s cheap and easy to create new tokens on the Ethereum blockchain or others and get them listed on decentralized exchanges (DEX ) without code audit, ”the report warns. The characteristics of investment scam networks are changing. Chainaylsis finds that the number of active financial scams has increased from 2,052 in 2020 to 3,300, while their lifespan has decreased from over 500 days in 2016 to 291 days in 2020, and to just 70 days in 2021.

The importance of a reinforced code audit

“Previously, these scams could continue to operate for longer. As crooks become aware of these actions, they may feel more pressure to go out of business before attracting the attention of regulators and law enforcement, ”say Chainalysis researchers. Unsurprisingly, scams also increase with the rise in the value of popular cryptocurrencies such as Ethereum and Bitcoin, although that link may have been severed last year.

“The most important thing to remember is to avoid new tokens that have not been code audited. Code audits are a process by which a third-party company analyzes the smart contract code behind a new token or other Fi project, and publicly confirms that the contract governance rules are rock-solid and contain no mechanism that would allow developers to escape with investor funds. “

He added: “Investors can also be wary of tokens that do not have the public documents that are expected of a legitimate project, such as a website or a white paper, as well as tokens created by people. who do not use their real name ”.

Source: ZDNet.com





Source link -97